Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 10:48

General

  • Target

    7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe

  • Size

    202KB

  • MD5

    3c904022e4ed86ec91b6a7f5019501e5

  • SHA1

    40f7ff96bf8df9990950446cd680834723dd171d

  • SHA256

    7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e

  • SHA512

    b81d214eaae307bec43e2bc64c8b6a4efe0187254dade23294c203b6e27d6caa9f04950140ca48dcce507a3bedc606faeb641e995f278c3461e9eb5070554e54

  • SSDEEP

    6144:OVycnBzwu/dJ1bX/a3D9+yyXM1K3eM50gSzLq9:OlBRjBWxyXP0LX+

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe
    "C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exe
      C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exe
      2⤵
      • Executes dropped EXE
      PID:4860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 264
        3⤵
        • Program crash
        PID:1956
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3336
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3336 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4472
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4860 -ip 4860
    1⤵
      PID:632

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exe

      Filesize

      104KB

      MD5

      84b7783804fa7506672a409e9899c6be

      SHA1

      2da8a6e9c04662564e18cdf98f73e224a5662533

      SHA256

      b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef

      SHA512

      8a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c

    • C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exe

      Filesize

      104KB

      MD5

      84b7783804fa7506672a409e9899c6be

      SHA1

      2da8a6e9c04662564e18cdf98f73e224a5662533

      SHA256

      b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef

      SHA512

      8a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c

    • memory/3992-132-0x0000000000400000-0x000000000046A000-memory.dmp

      Filesize

      424KB

    • memory/3992-137-0x0000000000400000-0x000000000046A000-memory.dmp

      Filesize

      424KB

    • memory/3992-138-0x00000000022C0000-0x000000000232A000-memory.dmp

      Filesize

      424KB

    • memory/4860-133-0x0000000000000000-mapping.dmp

    • memory/4860-136-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB